Abstract

With the rapid development of smart handheld devices, wireless communication, and positioning technologies, location-based service (LBS) has been gaining tremendous popularity in mobile social networks (MSN). Users’ daily lives are facilitated by the applications of LBS, but users’ privacy leaking hinders the further development of LBS. In order to solve this problem, techniques such as k-anonymity and l-diversity have been widely adopted. However, most papers that combine with k-anonymity and l-diversity focus on the security of users’ privacy with little consideration of service efficiency. In this paper, we firstly treat the relationship between k-anonymity and l-diversity in the clustering process from a dynamic and global perspective. Then a service category table based algorithm (SCTB) is designed to identify and calculate l-diversity securely and efficiently, which promotes the cooperative efficiency of users in LBS query, especially when the preference privacy that users request in the clustering process have similarities. Finally, theoretical performance analysis and extensive experimental studies are performed to validate the effectiveness of our SCTB algorithm.

Highlights

  • Due to the rapid advance of mobile communication technologies and modern smart mobiles, location-based service (LBS) has become ubiquitous in recent years

  • Unlike previous works that focus on location privacy and preference privacy independently, we firstly study the relationships between k and l in the clustering process

  • To evaluate the effectiveness of our service category table based (SCTB) algorithm, we introduce the concept of service category similarity, which is symbolized by LS in this paper

Read more

Summary

Introduction

Due to the rapid advance of mobile communication technologies and modern smart mobiles, location-based service (LBS) has become ubiquitous in recent years. With positioning technologies and applications loaded on smart mobiles, users could query location-based service providers (LBSP). One is to hide the “who” aspect completely for LBSP, and just uses the service with “what” and “where”, such as AMAP. For the wide application of LBS, users’ sensitive information (i.e., “who”, “where”, “what”) should be protected. For the aspect of “where”, if Bob often reveals his locations close to a hospital when sending his requests to LBSP, adversary or LBSP may infer that Bob may have some health problems. If this sensitive information is leaked, some commercial organizations or adversary may send drug ads to Bob frequently. There are at least two attacks, the Homogeneity Attack and

Background
Related Work
Technologies of LBS Privacy Preservation
Architectures of LBS Privacy Preservation
Continuity of LBS Privacy Preservation
BV Homomorphic Encryption
Service Category
Calculation of Service Categories
The Relationship of k and l
Motivation
System Model
Mobile Users
Algorithm Design
The Algorithm Scheme
Request Aggregation Protocol
Filtering Aggregation Protocol
Representative Aggregation Protocol
Service Category Table Based Algorithm
Evaluation
Performance Analysis
Performance Metrics
Simulation and Results
Simulation Setup
Simulation Results
Limitations of Current Work
Conclusions and Future Work
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call